会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Filtering a permission set using permission requests associated with a code assembly
    • 使用与代码程序集相关联的权限请求过滤权限集
    • US20060070112A1
    • 2006-03-30
    • US11272639
    • 2005-11-14
    • Brian LaMacchiaLoren KohnfelderGregory FeeMichael Toutonghi
    • Brian LaMacchiaLoren KohnfelderGregory FeeMichael Toutonghi
    • H04L9/00G06F15/16G06F17/00H04K1/00G06F9/00
    • G06F21/52
    • A security policy manager generates a permission grant set for a code assembly received from a resource location. The policy manager can execute in a computer system (e.g., a Web client) in combination with the verification module and class loader of the run-time environment. The permission grant set generated for a code assembly is applied in the run-time call stack to help the system determine whether a given system operation by the code assembly is authorized. A permission request set may also be received in association with the code assembly. The permission request set may include a minimum request set, specifying permissions required by the code assembly to run properly. The permission request set may also include an optional request set, specifying permissions requested by the code assembly to provide an alternative level of functionality. In addition, the permission request set may include a refuse request set, specifying permissions that are not to be granted to the code assembly. The permission requests are used to filter a permission set to generate a permission grant set.
    • 安全策略管理器为从资源位置接收到的代码集合生成许可权授予集。 策略管理器可以与计算机系统(例如,Web客户机)一起在运行时环境的验证模块和类加载器的组合中执行。 为代码组合生成的许可授权集合被应用于运行时调用堆栈中,以帮助系统确定代码组件的给定系统操作是否被授权。 还可以与代码组合相关联地接收许可请求集合。 许可请求集可以包括最小请求集,指定代码组件正确运行所需的权限。 许可请求集还可以包括可选的请求集合,指定代码组件请求的许可以提供替代级别的功能。 此外,许可请求集合可以包括垃圾请求集合,指定不被授予代码组件的权限。 权限请求用于过滤权限集以生成权限授予集。
    • 7. 发明申请
    • Delegating right to access resource or the like in access management system
    • 在访问管理系统中授权访问资源等
    • US20060206925A1
    • 2006-09-14
    • US11077574
    • 2005-03-11
    • Blair DillawayBrian LaMacchiaMuthukrishnan ParamasivamCharles RoseRavindra Pandya
    • Blair DillawayBrian LaMacchiaMuthukrishnan ParamasivamCharles RoseRavindra Pandya
    • H04L9/32
    • G06F21/62G06F21/33G06F2221/2145
    • A resource of a first organization provides access thereto to a requestor of a second organization. A first administrator of the first organization issues a first credential to a second administrator of the second organization, including policy that the second administrator may issue a second credential to the requestor on behalf of the first administrator. The second administrator issues the second credential to the requester, including the issued first credential. The requestor requests access from the resource and includes the issued first and second credentials. The resource validates that the issued first credential ties the first administrator to the second administrator, and that the issued second credential ties the second administrator to the requester. The resource thus knows that the request is based on rights delegated from the first administrator to the requester by way of the second administrator.
    • 第一组织的资源提供对第二组织的请求者的访问。 第一个组织的第一个管理员向第二个组织的第二个管理员颁发第一个凭据,包括第二个管理员可以代表第一个管理员向请求者发出第二个凭证的策略。 第二个管理员向请求者发出第二个凭证,包括发出的第一个凭证。 请求者请求从资源的访问,并且包括发出的第一和第二凭证。 该资源验证所发出的第一个凭证将第一个管理员与第二个管理员相关联,并且发出的第二个凭证将第二个管理员与请求者联系起来。 因此,该资源知道该请求基于通过第二管理员从第一管理员委派给请求者的权限。